Resubmissions

28-06-2024 13:06

240628-qce7ba1clf 10

28-06-2024 13:02

240628-p94qhateml 10

General

  • Target

    MT103-0011.06272024.img

  • Size

    1.4MB

  • Sample

    240628-p94qhateml

  • MD5

    4d98b7b1fd1bf22b3fe6d6c9ced6529d

  • SHA1

    fbf901944469684b3b8b32c4dba2eac8903b5935

  • SHA256

    aa6f535bea0a54e52f708d2fd1da2710d7ced13fb1591aaa66d41a216f25ec1a

  • SHA512

    f1d48153ecba5d532b917f72516d1ed1d8db48d46076fbdf0c9a4fb7cfd945509f7db51ba4922e903d39a66c4c6b6cdb72bb3d90879597f8f5569cb5ca538ac5

  • SSDEEP

    12288:EcIjd3nQIQsk3na+QiLPTEYLwdLh5d2tqnXQJgcCp8vGiVIkk84n5QWr:EcIjUna3iLtwb/2tWXMi2rq7nH

Malware Config

Extracted

Family

agenttesla

Credentials

Targets

    • Target

      MT103-0011.06272024.bat

    • Size

      870KB

    • MD5

      95dc64015aa43a27412f7ff0979c5b87

    • SHA1

      bde0ae97f4f98c0dd8a0833702ff073befbec268

    • SHA256

      a7d2ea641dbc8e50000e6b42c9cca200fa25d5e37ddd1857eb489795ab5564ee

    • SHA512

      450a8ba7eb3c3178b5567b692d55518d393af5d971bb22ab13e1c9078c9ea389f1a9e28d391a8882ef8d1b99972ec27af64fa2c7aa8fa79c9c0d2423d0176d10

    • SSDEEP

      12288:XcIjd3nQIQsk3na+QiLPTEYLwdLh5d2tqnXQJgcCp8vGiVIkk84n5QWrV:XcIjUna3iLtwb/2tWXMi2rq7nHB

    • AgentTesla

      Agent Tesla is a remote access tool (RAT) written in visual basic.

    • Guloader,Cloudeye

      A shellcode based downloader first seen in 2020.

    • Loads dropped DLL

    • Reads user/profile data of local email clients

      Email clients store some user data on disk where infostealers will often target it.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Looks up external IP address via web service

      Uses a legitimate IP lookup service to find the infected system's external IP.

    • Suspicious use of NtCreateThreadExHideFromDebugger

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Matrix ATT&CK v13

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

System Information Discovery

1
T1082

Collection

Data from Local System

2
T1005

Tasks